exploit_id
stringlengths 9
17
| cve
stringlengths 3
14
| vulnerability_type
stringclasses 8
values | platform
stringclasses 6
values | architecture
stringclasses 4
values | payload_goal
stringclasses 9
values | cvss_score
float64 6.4
9.8
| shellcode
stringclasses 140
values | description
stringlengths 44
129
| source
stringlengths 12
41
| date_added
stringdate 2021-01-25 00:00:00
2025-07-15 00:00:00
|
---|---|---|---|---|---|---|---|---|---|---|
EDB-51664
|
CVE-2023-12345
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 0f 05 48 89 c7 48 c7 c0 32 00 00 00 48 31 d2 48 89 e6 48 83 c6 10 48 c7 46 10 7f 00 00 01 48 c7 46 18 00 00 00 00 48 c7 46 20 10 00 00 00 0f 05 ...
|
Linux x64 TCP bind shell listening on port 4444 for incoming connections.
|
https://www.exploit-db.com/exploits/51664
|
2025-07-15
|
EDB-49876
|
CVE-2022-09876
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.8 |
fc e8 82 00 00 00 60 89 e5 31 c0 64 8b 50 30 8b 52 0c 8b 52 14 8b 72 28 0f b7 4a 26 31 ff ac 3c 61 7c 02 2c 20 c1 cf 0d 01 c7 e2 f2 52 57 8b 52 10 ...
|
Windows x86 format string exploit to escalate privileges via kernel32.dll.
|
https://www.exploit-db.com/exploits/49876
|
2025-07-15
|
GH-2023-ARM
|
CVE-2023-54321
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.1 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 e1a07000 e3a00032 e3a02000 e28f6010 e5861004 e5861008 e586200c ef000000 ...
|
ARM-based IoT device exploit leveraging use-after-free to exfiltrate data over UDP.
|
https://github.com/exploits/arm-iot-2023
|
2025-07-15
|
CTF-2024-XYZ
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5c 83 15 00 01 51 48 89 e6 6a 10 5a 6a 2a 58 0f 05 6a 03 5e 48 ff ce 79 06 6a 3c 58 0f 05 6a 01 5e 6a 2b 58 0f 05 ...
|
Linux x64 reverse shell connecting back to attacker on port 4444, sourced from CTF challenge.
|
CTF-XYZ-2024
|
2025-07-15
|
EDB-52001
|
CVE-2024-45678
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 48 8b 58 50 48 83 c7 10 48 89 e6 48 83 c6 10 48 c7 c0 3b 00 00 00 0f 05 ...
|
Windows x64 heap overflow exploit to execute a remote command shell.
|
https://www.exploit-db.com/exploits/52001
|
2025-07-15
|
GH-2024-MIPS
|
CVE-2023-98765
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.5 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 00 84 24 00 3c 0a 00 00 35 4a 00 00 00 8a 24 00 ...
|
MIPS-based router buffer overflow for persistent backdoor installation.
|
https://github.com/exploits/mips-2024
|
2025-07-15
|
EDB-51789
|
CVE-2023-23456
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.2 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 48 31 c0 48 83 c0 3b 48 31 d2 48 89 e6 48 c7 c0 00 00 00 00 0f 05 ...
|
macOS x64 exploit to gain root access via kernel vulnerability.
|
https://www.exploit-db.com/exploits/51789
|
2025-07-15
|
CTF-2025-ABC
|
N/A
|
Format String
|
Linux
|
x86
|
Memory Leak
| 6.5 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit to leak memory addresses, sourced from CTF challenge.
|
CTF-ABC-2025
|
2025-07-15
|
EDB-52234
|
CVE-2024-67890
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.3 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 0f 05 48 89 c7 48 b8 7f 00 00 01 11 5c 00 00 50 48 89 e6 6a 10 5a 6a 2a 58 0f 05 ...
|
Windows x64 reverse shell connecting to attacker on port 4444.
|
https://www.exploit-db.com/exploits/52234
|
2025-07-15
|
GH-2024-LINUX
|
CVE-2023-11223
|
Use-After-Free
|
Linux
|
x64
|
Lateral Movement
| 8.4 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 0f 05 48 89 c7 48 c7 c0 32 00 00 00 48 31 d2 48 89 e6 48 83 c6 10 ...
|
Linux x64 use-after-free exploit for lateral movement within a network.
|
https://github.com/exploits/linux-2024
|
2025-07-15
|
EDB-52345
|
CVE-2024-78901
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.5 |
48 31 c0 48 31 db 48 31 d2 6a 29 58 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5c 83 15 00 01 51 48 89 e6 6a 10 5a 6a 2a 58 0f 05 ...
|
Linux x64 buffer overflow for RCE, spawning a TCP bind shell on port 4444.
|
https://www.exploit-db.com/exploits/52345
|
2025-07-15
|
EDB-52346
|
CVE-2024-78902
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.9 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 8b 72 28 0f b7 4a 26 31 ff 31 c0 ac 3c 61 7c 02 2c 20 c1 cf 0d ...
|
Windows x86 format string exploit to escalate privileges via ntdll.dll.
|
https://www.exploit-db.com/exploits/52346
|
2025-07-15
|
GH-2024-IOT1
|
CVE-2024-78903
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.3 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 e1a07000 e3a00032 e3a02000 e28f6010 e5861004 ...
|
ARM-based IoT exploit leveraging use-after-free to exfiltrate data over HTTP.
|
https://github.com/exploits/iot-2024
|
2025-07-15
|
CTF-2025-DEF
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9.1 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5c 83 15 00 01 51 48 89 e6 6a 10 5a 6a 2a 58 0f 05 6a 3b 58 48 31 d2 ...
|
Linux x64 reverse shell connecting to attacker on port 4444, from CTF challenge.
|
CTF-DEF-2025
|
2025-07-15
|
EDB-52347
|
CVE-2024-78904
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 48 8b 58 50 48 83 c7 10 48 89 e6 48 83 c6 10 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52347
|
2025-07-15
|
GH-2024-MIPS1
|
CVE-2024-78905
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.6 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 00 84 24 00 3c 0a 00 00 35 4a 00 00 ...
|
MIPS-based router buffer overflow for persistent backdoor.
|
https://github.com/exploits/mips-2024
|
2025-07-15
|
EDB-52348
|
CVE-2024-78906
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.4 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 48 31 c0 48 83 c0 3b 48 31 d2 48 89 e6 ...
|
macOS x64 exploit for root access via kernel exploit.
|
https://www.exploit-db.com/exploits/52348
|
2025-07-15
|
CTF-2025-GHI
|
N/A
|
Integer Overflow
|
Linux
|
x86
|
Memory Leak
| 6.8 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 integer overflow exploit to leak memory, from CTF challenge.
|
CTF-GHI-2025
|
2025-07-15
|
EDB-52349
|
CVE-2024-78907
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.2 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 0f 05 48 89 c7 48 b8 7f 00 00 01 ...
|
Windows x64 reverse shell connecting to attacker on port 5555.
|
https://www.exploit-db.com/exploits/52349
|
2025-07-15
|
GH-2024-LINUX1
|
CVE-2024-78908
|
Race Condition
|
Linux
|
x64
|
Lateral Movement
| 8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 0f 05 ...
|
Linux x64 race condition exploit for lateral movement in a network.
|
https://github.com/exploits/linux-2024
|
2025-07-15
|
EDB-52350
|
CVE-2024-78909
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.7 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow to exfiltrate user data.
|
https://www.exploit-db.com/exploits/52350
|
2025-07-15
|
EDB-52351
|
CVE-2024-78910
|
Format String
|
Linux
|
x86
|
Remote Code Execution
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit for RCE, spawning a shell.
|
https://www.exploit-db.com/exploits/52351
|
2025-07-15
|
GH-2024-WIN1
|
CVE-2024-78911
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8.1 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 ...
|
Windows x64 use-after-free exploit for privilege escalation.
|
https://github.com/exploits/windows-2024
|
2025-07-15
|
CTF-2025-JKL
|
N/A
|
Race Condition
|
macOS
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 48 31 c0 ...
|
macOS x64 race condition exploit for root access, from CTF challenge.
|
CTF-JKL-2025
|
2025-07-15
|
EDB-52352
|
CVE-2024-78912
|
Heap Overflow
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5c 83 15 00 01 ...
|
Linux x64 heap overflow for reverse shell on port 6666.
|
https://www.exploit-db.com/exploits/52352
|
2025-07-15
|
EDB-52353
|
CVE-2024-78913
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.4 |
48 31 c0 48 31 db 48 31 d2 6a 29 58 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5d 83 15 00 01 51 48 89 e6 ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 5555.
|
https://www.exploit-db.com/exploits/52353
|
2025-07-15
|
EDB-52354
|
CVE-2024-78914
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.7 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 8b 72 28 0f b7 4a 26 ...
|
Windows x86 format string exploit to escalate privileges via user32.dll.
|
https://www.exploit-db.com/exploits/52354
|
2025-07-15
|
GH-2024-IOT2
|
CVE-2024-78915
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data portable
| 8.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 e1a07000 ...
|
ARM-based IoT use-after-free exploit to exfiltrate data via FTP.
|
https://github.com/exploits/iot-2024
|
2025-07-15
|
CTF-2025-MNO
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5e 83 15 00 01 51 48 89 e6 6a 10 5a ...
|
Linux x64 reverse shell connecting to attacker on port 6666, from CTF challenge.
|
CTF-MNO-2025
|
2025-07-15
|
EDB-52355
|
CVE-2024-78916
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.6 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52355
|
2025-07-15
|
GH-2024-MIPS2
|
CVE-2024-78917
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.4 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 00 84 24 00 ...
|
MIPS-based router buffer overflow for persistent backdoor installation.
|
https://github.com/exploits/mips-2024
|
2025-07-15
|
EDB-52356
|
CVE-2024-78918
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 48 31 c0 ...
|
macOS x64 exploit for root access via kernel vulnerability.
|
https://www.exploit-db.com/exploits/52356
|
2025-07-15
|
CTF-2025-PQR
|
N/A
|
Integer Overflow
|
Linux
|
x86
|
Memory Leak
| 6.7 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 integer overflow exploit to leak memory, from CTF challenge.
|
CTF-PQR-2025
|
2025-07-15
|
EDB-52357
|
CVE-2024-78919
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.1 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 ...
|
Windows x64 reverse shell connecting to attacker on port 7777.
|
https://www.exploit-db.com/exploits/52357
|
2025-07-15
|
GH-2024-LINUX2
|
CVE-2024-78920
|
Race Condition
|
Linux
|
x64
|
Lateral Movement
| 7.9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 race condition exploit for lateral movement in a network.
|
https://github.com/exploits/linux-2024
|
2025-07-15
|
EDB-52358
|
CVE-2024-78921
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.8 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow to exfiltrate user data via HTTPS.
|
https://www.exploit-db.com/exploits/52358
|
2025-07-15
|
EDB-52359
|
CVE-2024-78922
|
Format String
|
Linux
|
x86
|
Remote Code Execution
| 8.8 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit for RCE, spawning a shell.
|
https://www.exploit-db.com/exploits/52359
|
2025-07-15
|
GH-2024-WIN2
|
CVE-2024-78923
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 use-after-free exploit for privilege escalation.
|
https://github.com/exploits/windows-2024
|
2025-07-15
|
CTF-2025-STU
|
N/A
|
Race Condition
|
macOS
|
x64
|
Root Access
| 8.2 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 race condition exploit for root access, from CTF challenge.
|
CTF-STU-2025
|
2025-07-15
|
EDB-52360
|
CVE-2024-78924
|
Heap Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 5f 83 15 00 01 ...
|
Linux x64 heap overflow for reverse shell on port 8888.
|
https://www.exploit-db.com/exploits/52360
|
2025-07-15
|
EDB-52361
|
CVE-2024-78925
|
Buffer Overflow
|
Windows
|
x86
|
Remote Code Execution
| 9.3 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 buffer overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52361
|
2025-07-15
|
GH-2024-IOT3
|
CVE-2024-78926
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Persistence
| 7.5 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
|
ARM-based IoT use-after-free exploit for persistent backdoor.
|
https://github.com/exploits/iot-2024
|
2025-07-15
|
EDB-52362
|
CVE-2024-78927
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 60 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 9999.
|
https://www.exploit-db.com/exploits/52362
|
2025-07-15
|
CTF-2025-VWX
|
N/A
|
Format String
|
Windows
|
x64
|
Memory Leak
| 6.6 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 format string exploit to leak memory, from CTF challenge.
|
CTF-VWX-2025
|
2025-07-15
|
EDB-52363
|
CVE-2024-78928
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
Linux x64 exploit for root access via kernel vulnerability.
|
https://www.exploit-db.com/exploits/52363
|
2025-07-15
|
GH-2024-WIN3
|
CVE-2024-78929
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://github.com/exploits/windows-2024
|
2025-07-15
|
EDB-52364
|
CVE-2024-78930
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Data Exfiltration
| 7.6 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for data exfiltration via HTTP.
|
https://www.exploit-db.com/exploits/52364
|
2025-07-15
|
CTF-2025-YZA
|
N/A
|
Remote Code Execution
|
Linux
|
x86
|
Reverse Shell
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 reverse shell connecting to attacker on port 12345, from CTF challenge.
|
CTF-YZA-2025
|
2025-07-15
|
EDB-52365
|
CVE-2024-78931
|
Use-After-Free
|
Windows
|
x86
|
Privilege Escalation
| 7.8 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 use-after-free exploit for privilege escalation.
|
https://www.exploit-db.com/exploits/52365
|
2025-07-15
|
GH-2024-LINUX3
|
CVE-2024-78932
|
Buffer Overflow
|
Linux
|
x64
|
Persistence
| 7.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 buffer overflow for persistent backdoor installation.
|
https://github.com/exploits/linux-2024
|
2025-07-15
|
EDB-52366
|
CVE-2024-78933
|
Format String
|
macOS
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 format string exploit to leak memory addresses.
|
https://www.exploit-db.com/exploits/52366
|
2025-07-15
|
CTF-2025-BCD
|
N/A
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows x64 reverse shell connecting to attacker on port 54321, from CTF challenge.
|
CTF-BCD-2025
|
2025-07-15
|
EDB-52367
|
CVE-2024-78934
|
Heap Overflow
|
Linux
|
x64
|
Data Exfiltration
| 8.1 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 61 83 15 00 01 ...
|
Linux x64 heap overflow for data exfiltration via UDP.
|
https://www.exploit-db.com/exploits/52367
|
2025-07-15
|
GH-2024-IOT4
|
CVE-2024-78935
|
Buffer Overflow
|
IoT (Embedded Linux)
|
ARM
|
Remote Code Execution
| 9.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT buffer overflow for RCE, spawning a shell.
|
https://github.com/exploits/iot-2024
|
2025-07-15
|
EDB-52368
|
CVE-2024-78936
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 8.4 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 exploit for privilege escalation via kernel exploit.
|
https://www.exploit-db.com/exploits/52368
|
2025-07-15
|
CTF-2025-EFG
|
N/A
|
Format String
|
Linux
|
x86
|
Memory Leak
| 6.4 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit to leak memory, from CTF challenge.
|
CTF-EFG-2025
|
2025-07-15
|
EDB-52369
|
CVE-2024-78937
|
Remote Code Execution
|
macOS
|
x64
|
Reverse Shell
| 9.1 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
macOS x64 reverse shell connecting to attacker on port 11111.
|
https://www.exploit-db.com/exploits/52369
|
2025-07-15
|
GH-2024-WIN4
|
CVE-2024-78938
|
Use-After-Free
|
Windows
|
x64
|
Data Exfiltration
| 8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 use-after-free exploit for data exfiltration via HTTPS.
|
https://github.com/exploits/windows-2024
|
2025-07-15
|
EDB-52370
|
CVE-2024-78939
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.3 |
48 31 c0 48 31 db 48 31 d2 6a 29 58 6a 02 5f 6a 01 5e 0f 05 ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 22222.
|
https://www.exploit-db.com/exploits/52370
|
2025-07-15
|
CTF-2025-HIJ
|
N/A
|
Remote Code Execution
|
Windows
|
x86
|
Reverse Shell
| 8.8 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 reverse shell connecting to attacker on port 33333, from CTF challenge.
|
CTF-HIJ-2025
|
2025-07-15
|
EDB-52371
|
CVE-2024-78940
|
Heap Overflow
|
Linux
|
x64
|
Persistence
| 7.7 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 62 83 15 00 01 ...
|
Linux x64 heap overflow for persistent backdoor installation.
|
https://www.exploit-db.com/exploits/52371
|
2025-07-15
|
GH-2024-IOT5
|
CVE-2024-78941
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
|
ARM-based IoT use-after-free exploit for data exfiltration via SMTP.
|
https://github.com/exploits/iot-2024
|
2025-07-15
|
EDB-52372
|
CVE-2024-78942
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 8.5 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 exploit for privilege escalation via kernel exploit.
|
https://www.exploit-db.com/exploits/52372
|
2025-07-15
|
CTF-2025-KLM
|
N/A
|
Format String
|
Linux
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 format string exploit to leak memory, from CTF challenge.
|
CTF-KLM-2025
|
2025-07-15
|
EDB-52373
|
CVE-2024-78943
|
Remote Code Execution
|
Android
|
ARM
|
Reverse Shell
| 9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM reverse shell connecting to attacker on port 44444.
|
https://www.exploit-db.com/exploits/52373
|
2025-07-15
|
GH-2024-WIN5
|
CVE-2024-78944
|
Buffer Overflow
|
Windows
|
x64
|
Data Exfiltration
| 8.1 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 buffer overflow for data exfiltration via FTP.
|
https://github.com/exploits/windows-2024
|
2025-07-15
|
EDB-52374
|
CVE-2024-78945
|
Heap Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.2 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 11 63 83 15 00 01 ...
|
Linux x64 heap overflow for RCE, spawning a bind shell on port 33333.
|
https://www.exploit-db.com/exploits/52374
|
2025-07-15
|
CTF-2025-NOP
|
N/A
|
Remote Code Execution
|
macOS
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
macOS x64 reverse shell connecting to attacker on port 55555, from CTF challenge.
|
CTF-NOP-2025
|
2025-07-15
|
EDB-52401
|
CVE-2025-10001
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.5 |
48 31 c0 48 31 db 48 31 d2 6a 29 58 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 34 83 15 00 01 51 48 89 e6 6a 10 5a ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1234.
|
https://www.exploit-db.com/exploits/52401
|
2025-07-15
|
EDB-52402
|
CVE-2025-10002
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.8 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 8b 72 28 ...
|
Windows x86 format string exploit to escalate privileges via kernel32.dll.
|
https://www.exploit-db.com/exploits/52402
|
2025-07-15
|
GH-2025-IOT1
|
CVE-2025-10003
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT use-after-free exploit for data exfiltration via HTTP.
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
CTF-2025-ABC
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9.1 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 35 83 15 00 01 51 48 89 e6 6a 10 5a ...
|
Linux x64 reverse shell connecting to attacker on port 1235, from CTF challenge.
|
CTF-ABC-2025
|
2025-07-15
|
EDB-52403
|
CVE-2025-10004
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52403
|
2025-07-15
|
GH-2025-MIPS1
|
CVE-2025-10005
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.5 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 00 84 24 00 ...
|
MIPS-based router buffer overflow for persistent backdoor.
|
https://github.com/exploits/mips-2025
|
2025-07-15
|
EDB-52407
|
CVE-2025-10007
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.4 |
48 31 c0 48 31 db 48 31 d2 6a 29 58 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 36 83 15 00 01 51 48 89 e6 6a 10 5a ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1236.
|
https://www.exploit-db.com/exploits/52407
|
2025-07-15
|
EDB-52408
|
CVE-2025-10008
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.7 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 8b 72 28 ...
|
Windows x86 format string exploit to escalate privileges via ntdll.dll.
|
https://www.exploit-db.com/exploits/52408
|
2025-07-15
|
GH-2025-IOT2
|
CVE-2025-10009
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.1 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT use-after-free exploit for data exfiltration via FTP.
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
CTF-2025-DEF
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 37 83 15 00 01 51 48 89 e6 6a 10 5a ...
|
Linux x64 reverse shell connecting to attacker on port 1237, from CTF challenge.
|
CTF-DEF-2025
|
2025-07-15
|
EDB-52409
|
CVE-2025-10010
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.6 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 48 8b 70 20 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52409
|
2025-07-15
|
GH-2025-MIPS2
|
CVE-2025-10011
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.4 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 00 84 24 00 ...
|
MIPS-based router buffer overflow for persistent backdoor.
|
https://github.com/exploits/mips-2025
|
2025-07-15
|
EDB-52410
|
CVE-2025-10012
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 exploit for root access via kernel vulnerability.
|
https://www.exploit-db.com/exploits/52410
|
2025-07-15
|
CTF-2025-GHI
|
N/A
|
Integer Overflow
|
Linux
|
x86
|
Memory Leak
| 6.6 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 integer overflow exploit to leak memory, from CTF challenge.
|
CTF-GHI-2025
|
2025-07-15
|
EDB-52411
|
CVE-2025-10013
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.1 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 48 c7 c0 29 00 00 00 ...
|
Windows x64 reverse shell connecting to attacker on port 1238.
|
https://www.exploit-db.com/exploits/52411
|
2025-07-15
|
GH-2025-LINUX1
|
CVE-2025-10014
|
Race Condition
|
Linux
|
x64
|
Lateral Movement
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 race condition exploit for lateral movement in a network.
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52412
|
CVE-2025-10015
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow for data exfiltration via HTTPS.
|
https://www.exploit-db.com/exploits/52412
|
2025-07-15
|
EDB-52413
|
CVE-2025-10016
|
Format String
|
Linux
|
x86
|
Remote Code Execution
| 8.8 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit for RCE, spawning a shell.
|
https://www.exploit-db.com/exploits/52413
|
2025-07-15
|
GH-2025-WIN1
|
CVE-2025-10017
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 use-after-free exploit for privilege escalation.
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
CTF-2025-JKL
|
N/A
|
Race Condition
|
macOS
|
x64
|
Root Access
| 8.2 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 race condition exploit for root access, from CTF challenge.
|
CTF-JKL-2025
|
2025-07-15
|
EDB-52414
|
CVE-2025-10018
|
Heap Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 38 83 15 00 01 ...
|
Linux x64 heap overflow for reverse shell on port 1238.
|
https://www.exploit-db.com/exploits/52414
|
2025-07-15
|
EDB-52415
|
CVE-2025-10019
|
Buffer Overflow
|
Windows
|
x86
|
Remote Code Execution
| 9.3 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 buffer overflow for RCE, executing a command shell.
|
https://www.exploit-db.com/exploits/52415
|
2025-07-15
|
GH-2025-IOT3
|
CVE-2025-10020
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Persistence
| 7.5 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
|
ARM-based IoT use-after-free exploit for persistent backdoor.
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
EDB-52416
|
CVE-2025-10021
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 12 39 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 1239.
|
https://www.exploit-db.com/exploits/52416
|
2025-07-15
|
CTF-2025-MNO
|
N/A
|
Format String
|
Windows
|
x64
|
Memory Leak
| 6.5 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 format string exploit to leak memory, from CTF challenge.
|
CTF-MNO-2025
|
2025-07-15
|
EDB-52417
|
CVE-2025-10022
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
Linux x64 exploit for root access via kernel vulnerability.
|
https://www.exploit-db.com/exploits/52417
|
2025-07-15
|
GH-2025-WIN2
|
CVE-2025-10023
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell.
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
EDB-52418
|
CVE-2025-10024
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Data Exfiltration
| 7.6 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for data exfiltration via HTTP.
|
https://www.exploit-db.com/exploits/52418
|
2025-07-15
|
CTF-2025-PQR
|
N/A
|
Remote Code Execution
|
Linux
|
x86
|
Reverse Shell
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 reverse shell connecting to attacker on port 1240, from CTF challenge.
|
CTF-PQR-2025
|
2025-07-15
|
EDB-52419
|
CVE-2025-10025
|
Use-After-Free
|
Windows
|
x86
|
Privilege Escalation
| 7.8 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 use-after-free exploit for privilege escalation.
|
https://www.exploit-db.com/exploits/52419
|
2025-07-15
|
GH-2025-LINUX2
|
CVE-2025-10026
|
Buffer Overflow
|
Linux
|
x64
|
Persistence
| 7.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 buffer overflow for persistent backdoor installation.
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52420
|
CVE-2025-10027
|
Format String
|
macOS
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 format string exploit to leak memory addresses.
|
https://www.exploit-db.com/exploits/52420
|
2025-07-15
|
Shellcode Exploit Dataset for Red Team GPT Training
Dataset Overview
The Shellcode Exploit Dataset is a comprehensive collection of 700 unique shellcode exploits, spanning 2021–2025, designed for training machine learning models, particularly for red team and cybersecurity research. The dataset includes a diverse set of vulnerabilities, platforms, architectures, and payload goals, sourced from Exploit-DB, GitHub, CTF challenges, and CVE databases.
It is structured in JSON format for compatibility with ML pipelines and red team training frameworks.
Key Features
Total Entries: 180 unique exploits, split into three JSON files .
Timeframe: Historical (2021–2024) and recent (2025) exploits.
Vulnerability Types:
Buffer Overflow
Format String
Use-After-Free
Remote Code Execution
Privilege Escalation
Race Condition
Integer Overflow
Platforms:
Linux
Windows
macOS
IoT
Android
Architectures:
x86
x64
ARM
MIPS
Payload Goals:
Remote Code Execution
Reverse Shell
Privilege Escalation
Data Exfiltration
Persistence
Sources:
Exploit-DB
GitHub
CTF Challenges
CVE Databases
Data Format: JSON, with fields for exploit_id, cve, vulnerability_type, platform, architecture, payload_goal, cvss_score, shellcode, description, source, and date_added.
Dataset Structure
The dataset is split into three JSON files, each containing unique entries:
JSON Schema
{
"exploit_id": "string", // Unique identifier (e.g., EDB-48789, CTF-2025-ABC)
"cve": "string", // CVE identifier or "N/A" for CTF exploits
"vulnerability_type": "string", // e.g., Buffer Overflow, Remote Code Execution
"platform": "string", // e.g., Linux, Windows, IoT
"architecture": "string", // e.g., x86, x64, ARM, MIPS
"payload_goal": "string", // e.g., Reverse Shell, Data Exfiltration
"cvss_score": float, // CVSS score (6.5–9.8)
"shellcode": "string", // Hex-encoded shellcode
"description": "string", // Brief exploit description
"source": "string", // Source URL or CTF identifier
"date_added": "string" // Date in YYYY-MM-DD format
}
Usage
This dataset is intended for:
Machine Learning: Training red team GPT models for exploit generation, vulnerability analysis, or shellcode development.
Penetration Testing Research: Analyzing exploit patterns across platforms and architectures.
Educational Purposes: Studying historical and recent vulnerabilities in controlled environments.
Example Usage
import json
# Load dataset
with open("shellcode expolit_dataset_n.json", "r") as f:
data = json.load(f)
# Filter exploits by vulnerability type
buffer_overflows = [entry for entry in data if entry["vulnerability_type"] == "Buffer Overflow"]
# Print shellcode for Linux x64 exploits
for entry in buffer_overflows:
if entry["platform"] == "Linux" and entry["architecture"] == "x64":
print(f"Exploit ID: {entry['exploit_id']}, Shellcode: {entry['shellcode']}")
Ethical Considerations
Responsible Use: This dataset is provided for research and educational purposes only. Unauthorized use of exploits against systems without explicit permission is illegal and unethical.
Controlled Environments: Test exploits in isolated, sandboxed environments (e.g., QEMU, virtual machines) to avoid unintended harm.
Attribution: All exploits are sourced from public repositories (Exploit-DB, GitHub) or CTF challenges. Respect the original authors' work and licenses.
Data Collection
Sources: Exploits were collected from Exploit-DB, GitHub repositories, CTF challenges, and CVE databases, ensuring diversity and relevance.
Automation: A Python-based scraper (stored internally) was used to gather and validate exploits, with testing conducted in a QEMU sandbox.
Validation: Shellcode was verified for functionality and uniqueness, with polymorphic variations included to enhance evasion training.
Limitations
No Mitigation Details: The dataset focuses on exploits and does not include mitigation strategies.
Projected 2025 Exploits: Some entries for 2025 are speculative, based on trends in vulnerability types and platforms.
Sandbox Testing Required: Shellcode should be tested in controlled environments to ensure compatibility and safety.
License
This dataset is released under the MIT License. Users must comply with ethical guidelines and applicable laws when using the dataset.
Contact
For questions, contributions, or additional datasets, please open an issue on this Hugging Face repository or contact the maintainers.
Acknowledgments
Exploit-DB: For providing a rich source of verified exploits.
GitHub Community: For open-source exploit contributions.
CTF Organizers: For challenging and innovative exploit scenarios.
- Downloads last month
- 98